Multiple cross-site scripting (XSS) vulnerabilities on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allow remote attackers to inject arbitrary web script or HTML via the (1) INDEX or (2) IPADDR parameter to private/cindefn.php, (3) the domain parameter to private/power_management_policy_options.php, the slot parameter to (4) private/pm_temp.php or (5) private/power_module.php, (6) the WEBINDEX parameter to private/blade_leds.php, or (7) the SLOT parameter to private/ipmi_bladestatus.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-07T18:00:00

Updated: 2024-08-07T02:39:37.964Z

Reserved: 2010-07-07T00:00:00

Link: CVE-2010-2654

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-08T12:54:47.147

Modified: 2010-07-20T05:48:00.843

Link: CVE-2010-2654

cve-icon Redhat

No data.